DHS CISA KEVs Weekly Edition 15: Patch Before You Hit the Deadline

In this blog we will be taking a look at the CVEs that need to be patched by August 25, 2022. CISA added the Zimbra Collaborator vulnerability (CVE-2022-27924) to the KEV list on August 4, 2022, and has instructed organizations to patch it by August 25. This indicates that this CVE is highly exploited by threat actors and needs attention immediately. The Atlassian Confluence vulnerability (CVE-2022-26138) is also a critical CVE that needs to be patched as soon as possible. Letโ€™s look at the analysis of all the vulnerabilities below:

How Far Back Do They Go?

Of the 5 KEVs, 2 vulnerabilities were discovered in 2017. The oldest vulnerability dates back to 2014.

Which Vendors Are Affected?

Microsoft has the most number of vulnerabilities (3) that need to be patched by August 25, 2022. The other vulnerabilities are in Zimbra and Atlassian Confluence servers which have also been targeted recently.

Severity Scores

Patching these vulnerabilities is of high priority, as most of them rank high and critical on the CVSS scoring scale.

Software Weaknesses

The following CWEs have caused the 5 vulnerabilities that need to be patched this week.

One CVE does not have any associated CWE.

Table: DHS CISA KEVs

The CVEs recommended by CISA to be patched by August 25, are all trending right now, which means that hackers are actively targeting them. The Atlassian Confluence vulnerability has been making waves in the news because of the severity and frequency of exploitation. BlackTech, Tropic Trooper, Patchwork, and Cobalt Group are some of the APT groups exploiting these vulnerabilities.

We urge organizations to implement patches for these CVEs at the earliest.

For the latest news regarding vulnerabilities that are exploited and critical threats, read our blog on Weekly Threat Intelligence.

Share This Post On